ICA International Diploma in Financial Crime Prevention This advanced level qualification will better equip you to meet the many challenges associated with identifying, understanding, and mitigating financial crime risks including fraud, cybercrime, corruption, money laundering and terrorist financing. It will deepen your understanding and enhance your professional credibility. Benefits of studying with ICA: Flexible learning solutions that are suited to you Our learner-centric approach means that you will gain relevant practical and academic skills and knowledge that can be used in your current role Improve your career options by undertaking a globally recognised qualification that hiring managers look for as part of their hiring criteria Many students have stated that they have received a promotion and/or pay rise as a direct result of gaining their qualification The qualifications ensure that you are enabled to develop strategies to help manage and prevent risk within your firm, thus making you an invaluable asset within the current climate. This course is awarded in association with Alliance Manchester Business School, the University of Manchester. how will you learn 9-month course assessed by 3 written assignments (3,000 - 3,500 words) A mixture of guided online study and participation in live sessions:2 x virtual classrooms1 x immersive learning scenario (putting you at the centre of a story)3 x tutorials (a chance to discuss elements of the course in more depth)3 x assessment preparation sessions Videos covering the latest industry developments and case studies Access to the ICA members' portal containing additional reading and resources Proactive support throughout the course to help you stay on track Completion of the ICA Diploma in Financial Crime Prevention training course will produce the following outcomes: Professional qualification: ICA Diploma in Financial Crime Prevention-participants will be able to use the designation 'Dip (Fin.Crime).' Eligibility to apply for Professional membership of the ICA Detailed knowledge on the nature of financial crime Practical understanding of best practice and how to prevent financial crime This course is awarded in association with Alliance Manchester Business School, the University of Manchester. This ICA Diploma in Financial Crime Prevention provides Participants with in-depth knowledge and skills in the following areas: Understanding and managing financial crime Practical application of the International Standards The prevention and detection of specific financial crime risks Data and information security Bribery and corruption Electronic crime Investigation, prosecution and recovery.
Enhance cloud security expertise with specialized training, bridge skill gaps for job growth, and excel in cloud controls and best practices. This course is delivered online by Sean Hanna, three time EC-Council global trainer of the year award winner.
Duration 3 Days 18 CPD hours This course is intended for This course is intended for security engineers, security architects, and information security professionals. Overview Identify security benefits and responsibilities of using the AWS Cloud Build secure application infrastructures Protect applications and data from common security threats Perform and automate security checks Configure authentication and permissions for applications and resources Monitor AWS resources and respond to incidents Capture and process logs Create and configure automated and repeatable deployments with tools such as AMIs and AWS CloudFormation This course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents. Prerequisites We recommend that attendees of this course have: Working knowledge of IT security practices and infrastructure concepts Familiarity with cloud computing concepts Completed AWS Security Essentials and Architecting on AWS courses 1 - Security on AWS Security in the AWS cloud AWS Shared Responsibility Model Incident response overview DevOps with Security Engineering 2 - Identifying Entry Points on AWS Identify the different ways to access the AWS platform Understanding IAM policies IAM Permissions Boundary IAM Access Analyzer Multi-factor authentication AWS CloudTrail 3 - Security Considerations: Web Application Environments Threats in a three-tier architecture Common threats: user access Common threats: data access AWS Trusted Advisor 4 - Application Security Amazon Machine Images Amazon Inspector AWS Systems Manager 5 - Data Security Data protection strategies Encryption on AWS Protecting data at rest with Amazon S3, Amazon RDS, Amazon DynamoDB Protecting archived data with Amazon S3 Glacier Amazon S3 Access Analyzer Amazon S3 Access Points 6 - Securing Network Communications Amazon VPC security considerations Amazon VPC Traffic Mirroring Responding to compromised instances Elastic Load Balancing AWS Certificate Manager 7 - Monitoring and Collecting Logs on AWS Amazon CloudWatch and CloudWatch Logs AWS Config Amazon Macie Amazon VPC Flow Logs Amazon S3 Server Access Logs ELB Access Logs 8 - Processing Logs on AWS Amazon Kinesis Amazon Athena 9 - Security Considerations: Hybrid Environments AWS Site-to-Site and Client VPN connections AWS Direct Connect AWS Transit Gateway 10 - Out-Of-Region Protection Amazon Route 53 AWS WAF Amazon CloudFront AWS Shield AWS Firewall Manager DDoS mitigation on AWS 11 - Security Considerations: Serverless Environments Amazon Cognito Amazon API Gateway AWS Lambda 12 - Threat Detection and Investigation Amazon GuardDuty AWS Security Hub Amazon Detective 13 - Secrets Management on AWS AWS KMS AWS CloudHSM AWS Secrets Manager 14 - Automation and Security by Design AWS CloudFormation AWS Service Catalog 15 - Account Management and Provisioning on AWS AWS Organizations AWS Control Tower AWS SSO AWS Directory Service
The “ISO 27001: 2013 Lead Auditor” course provides comprehensive training in the ISO 27001: 2013 standard and all its requirements from the Lead auditor’s point of view, as well as basic skills necessary to Lead audit activities. It’s a practical-oriented training that should be considered “a must” for every ISO 27001: 2013 Lead auditor.
During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an organizational incident management plan. The compatibility of this training course with ISO/IEC 27035 also supports the ISO/IEC 27001 by providing guidance for Information Security Incident Management. After mastering all the necessary concepts of Information Security Incident Management, you can sit for the exam and gain "Certified ISO 27035 Lead Incident Manager" Certification. By holding this certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Incidents. About This Course Learning objectives Master the concepts, approaches, methods, tools and techniques that enable an effective Information Security Incident Management according to ISO/IEC 27035 Acknowledge the correlation between ISO/IEC 27035 and other standards and regulatory frameworks Acquire the expertise to support an organization to effectively implement, manage and maintain an Information Security Incident Response plan Acquire the competence to effectively advise organizations on the best practices of Information Security Incident Management Understand the importance of establishing well-structured procedures and policies for Incident Management processes Develop the expertise to manage an effective Incident Response Team Course Agenda Day 1: Introduction to Information Security Incident Management concepts as recommended by ISO/IEC 27035 Day 2: Designing and preparing an Information Security Incident Management plan Day 3: Enacting the Incident Management process and handling Information Security incidents Day 4: Monitoring and continual improvement of the Information Security Incident Management plan and the Exam. Additional Information Certification fees are included in the exam price. An attendance record worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course. In case candidates fail the exam, they can retake it within 12 months of the initial attempt for free. Accreditation Assessment Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. Our Guarantee We are an Accredited Training Provider of the IECB. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras. The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. Prerequisites A fundamental understanding of ISO/IEC 27035 and comprehensive knowledge of Information Security. What's Included? Delegates will be provided with; Course Slide deck Questions and Answers Bank Participant Guide Who Should Attend? Information Security Incident managers IT Managers IT Auditors Managers seeking to establish an Incident Response Team (IRT) Managers seeking to learn more about operating effective IRTs Information Security risk managers IT system administration professionals IT network administration professionals Members of Incident Response Teams Individuals responsible for Information Security within an organization Provided by This course is Accredited by NACS and Administered by the IECB
Delivered in either Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27005 Lead Risk Manager training enables you to acquire the necessary expertise to support an organization in the risk management process related to all assets of relevance for Information Security using the ISO 27005 standard as a reference framework. During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an Information Security Risk Management program. The training will also contain a thorough understanding of best practices of risk assessment methods such as OCTAVE, EBIOS, MEHARI and harmonized TRA. This training course supports the implementation process of the ISMS framework presented in the ISO/IEC 27001 standard. About This Course After mastering all the necessary concepts of Information Security Risk Management based on ISO/IEC 27005, you can sit for the exam and gain the "Certified ISO/IEC 27005 Lead Risk Manager' credential. By holding this credential, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Risks. Learning objectives Master the concepts, approaches, methods and techniques that enable an effective risk management process based on ISO/IEC 27005 Acknowledge the correlation between Information Security risk management and security controls Learn how to interpret the requirements of ISO/IEC 27001 in Information Security Risk Management Acquire the competence and skills to effectively advise organizations on Information Security Risk Management best practices Acquire the knowledge necessary for the implementation, management and maintenance of an ongoing risk management program Educational approach This training is based on both theory and best practices used in Information Security Risk Management Lecture sessions are illustrated with examples based on cases studies Practical exercises are based on a case study which includes role playing and discussions Practice tests are similar to the Certification Exam Who Should Attend? Information Security risk managers Information Security team members Individuals responsible for Information Security, compliance, and risk within an organization Individuals implementing ISO/IEC 27001, seeking to comply with ISO/IEC 27001 or individuals who are involved in a risk management program IT consultants IT professionals Information Security officers Privacy officers What's Included? Official Course Slide decks Candidate pack Exam fees Prerequisites A foundational understanding of ISO/IEC 27005 and knowledge of Risk Assessment and Information Security. Our Guarantee We are an approved IECB Training Partner. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras. The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered Accreditation Assessment The exam for this course is a 12 question essay type. The pass mark is 70% and should be achieved within the allotted 150 minute exam timeframe. Exam results are provided within 24 hours. Provided by This course is Accredited by NACSand Administered by the IECB
Delivered in either Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. About This Course Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution. After acquiring the necessary expertise to perform this audit, you can sit for the exam and gain the "ISO/IEC 27001 Lead Auditor' credential. By holding this Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to` audit organizations based on best practices. The training course is based on both theory and best practices used in ISMS audits Lecture sessions are illustrated with examples based on case studies Practical exercises are based on a case study which includes role playing and discussions Practice tests are similar to the Certification Exam The course is delivered both as a Live Online or Classroom environment, as follows; Day 1: Introduction to Information Security Management Systems (ISMS) and ISO/IEC 27001 Day 2: Audit principles, preparation and launching of an audit Day 3: On-site audit activities Day 4: Closing the audit and Examination Learning Objectives Understand the operations of an Information Security Management System based on ISO/IEC 27001 Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks Understand an auditor's role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011 Learn how to lead an audit and audit team Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011 The exam covers the following competency domains: Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 Domain 4: Implementing an ISMS based on ISO/IEC 27001 Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 Domain 7: Preparing for an ISMS certification audit Prerequisites A foundational understanding of ISO/IEC 27001 and knowledge of audit principles. What's Included? Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam Who Should Attend? Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits Managers or consultants seeking to master an Information Security Management System audit process Individuals responsible for maintaining conformance with Information Security Management System requirements Technical experts seeking to prepare for an Information Security Management System audit Expert advisors in Information Security Management Our Guarantee We are an approved IECB Training Partner for all of our courses. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras. The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered Accreditation Assessment Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. Provided by This course is Accredited by NACS and Administered by the IECB
The “ISO 42001:2023 Lead Implementer Course” is designed to provide participants with the knowledge and skills necessary to lead the implementation of an Artificial Intelligence Management System based on ISO 42001:2023. This comprehensive course covers the key principles, requirements, and best practices for establishing and maintaining an effective Artificial Intelligence management system. Participants will learn how to develop, implement, and manage processes that comply with the ISO 42001 standard.
The IECB ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001 During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness. About This Course After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and gain the 'IECB Certified ISO/IEC 27001 Lead Implementer' credential. By holding an IECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in an organization. This official IECB course is delivered in either our Live Online or Classroom format, as follows; Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS Day 2: Plan the implementation of an ISMS Day 3: Implementation of an ISMS Day 4: ISMS monitoring, measurement, continuous improvement and preparation for a certification audit, as well as the examination. Learning Objectives Acknowledge the correlation between ISO/IEC 27001, ISO 27002 and other standards and regulatory frameworks Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS Acquire the expertise to advise an organization in implementing Information Security Management System best practices The exam covers the following competency domains: Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 Domain 4: Implementing an ISMS based on ISO/IEC 27001 Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 Domain 7: Preparing for an ISMS certification audit Prerequisites A foundational understanding of ISO/IEC 27001 and knowledge of implementation principles. What's Included? Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam Who Should Attend? The course is suitable for any of the following roles; Security Analyst Network Administrator Data Architect Security Manager Our Guarantee We are an approved IECB Training Partner. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras. The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered Accreditation Assessment Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. Provided by This course is Accredited by NACS and Administered by theIECB.
After mastering all the necessary concepts of Disaster Recovery processes, you can sit for the exam and gain the "Certified Lead Disaster Recovery Manager' credential. By holding this Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead Disaster Recovery teams in implementing Disaster Recovery strategies based on best practices. About This Course Learning objectives Acknowledge the correlation between Disaster Recovery, Business Continuity Management, Information Security and other IT areas and frameworks Master the concepts, approaches, methods and techniques used for the implementation and effective management of a Disaster Recovery Plan Learn how to interpret the ICT Disaster Recovery strategies in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain DR services based on best practices Acquire the expertise to advise an organization in implementing an effective Disaster Recovery Plan based on best practices Educational approach This training is based on both theory and best practices used in the implementation and management of a DR plan Lecture sessions are illustrated with examples based on case studies Practical exercises are based on a case study which includes role playing and discussions Practice tests are similar to the Certification Exam Course Content Day 1: Introduction to Disaster Recovery and initiation of a DR plan Day 2: Risk Mitigation Strategies and Disaster Recovery Planning Day 3: Disaster Recovery facilities, services, recovery sites, response and activation Day 4: DRP testing, monitoring, measurement and continuous improvement; the examination Accreditation Prerequisites A foundational understanding of Disaster Recovery Services and knowledge of management principles, concepts and strategies. Assessment The exam for this course consists of 12 essay type questions, to be completed within the 150 minute timeframe and achieving the 70% pass mark. Exam results are provided within 24 hours. What's Included? Certification fees are included on the exam price Training material containing over 450 pages of information and practical examples will be distributed A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued In case of exam failure, you can retake the exam within 12 months for free Provided by This course is Accredited by NACS and Administered by the IECB. Who Should Attend? Information Security Managers Incident Managers Helpdesk Managers Executives with Governance concerns